How to Meet the ISO 27001 Requirements Around Interested Parties (2024)

Who are your interested parties?What are your interested parties’ needs?How will the interested parties’ needs be addressed, and by whom? When and what should you communicate with interested parties?How URM can Help?

When embarking on your certification to ISO 27001 or your migration to the 2022 version of the Standard, one of the first steps (after from defining scope, setting objectives, and allocating roles and responsibilities) is to consider interested parties and their requirements. The Standard requires you to determine who your interested parties are, identify their requirements, establish which of these will be addressed through your information security management system (ISMS) and communicate any relevant information to them. With the ever-evolving nature of businesses, government laws and policies, industrial regulations, and cyber security, the requirements of interested parties can change quite significantly, and consideration of these changes is also a new requirement in ISO 27001:2022.

In this blog, we will outline the requirements around interested parties in ISO 27001 and offer advice and guidance on how you can meet them.

Who are your interested parties?

First and foremost you will need to understand who or what is considered an ‘interested party’. As per Clause 4.2 of ISO 27001, you are required to determine interested parties that are relevant to the information security management system. The context of your organisation will provide a framework for identifying the various individuals and entities that have a stake in the operations, performance, and outcomes of your organisation and are, therefore, interested parties.

As there are internal and external factors that shape your organisation’s strategies, there are also internal and external interested parties. Examples of interested parties internal to the organisation include executive members/leaders, employees, and legal and compliance teams. External interested parties can include customers, suppliers, competitors, partners, legal and regulatory bodies, insurance providers, auditors and assessors, media, landlords, etc.

Relational mapping will help you to visualise the interconnectedness of different parties, and this will require you to thoroughly consider new and existing relationships essential to the organisation, both internal and external. It is important to remember that you need to not only consider relationships that benefit your organisation, but will also need to consider competitors and influencers which impact business decisions and planning.

How to Meet the ISO 27001 Requirements Around Interested Parties (14)

What are your interested parties’ needs?

Once you have identified your interested parties, it is important to understand and manage their requirements and expectations, but to do so you will need to establish what those requirements and expectations include. Expectations can encompass a wide range of factors including quality, service, security, ethical behavior, and social responsibility. Requirements, on the other hand, are more specific and represent mandatory criteria, conditions, or standards that your organisation is expected to adhere to. By keeping this difference in mind, it will be much easier to determine who requires or expects what from your organisation.

Clause 4.2 of the Standard states that certified organisations need to determine the relevant requirements of the interested parties. Using the example of a customer as an interested party, their relevant expectations could include maintaining data confidentiality, high data and services availability, and secure data backup. Meanwhile, their requirements would include compliance with quality and industrial regulations, fulfillment of legal obligations, abiding by a contract or service-level agreement (SLA), etc.

It is important to note that each of your interested parties’ requirements can vary in nature. For example, while customers can be categorised as one interested party, government customers might have slightly different security requirements and may need to be catergorised as a separate interested party. Some sources to collect and understand such interested parties’ needs can be reviews, surveys, feedback, interviews, contracts and agreements, government legal and regulatory requirements, market searches, and industry benchmarks.

How will the interested parties’ needs be addressed, and by whom?

Next, you will need to establish how these requirements and expectations will be addressed through the ISMS. Based on the requirements and expectations of interested parties, you should define specific, measurable, achievable, relevant, and time bound (S.M.A.R.T) objectives.

If we return to the previous example of a customer as your interested party, you would need to set a few security objectives which are aligned with your customers’ expectations and requirements, such as availability of service, data backup, data confidentiality, etc. Once the objectives have been set, the next step is to keep track of how to achieve those objectives. Developing metrics such as key performance indicators (KPIs) can help you set a baseline for measuring and monitoring these objectives. Once KPIs are defined, you will need to set targets to track progress, and benchmarks can be set to elevate target achievement such as data confidentiality > 95 %, data backup > 85%, availability > 95%, etc.

You will also need to define and allocate roles and responsibilities to individuals who will supervise the work involved in achieving the objectives. If we again use the example of a customer here, a customer success manager (CSM), IT Support Manager, data protection officer (DPO), etc., would all be appropriate personnel to perform this supervision.

Periodic reviews are an essential part of evaluating the ISMS’ success and, like with most processes, policies, and procedures, these must be conducted to assess the effectiveness of the objectives set to meet the needs and expectations of your interested parties. These reviews can be done internally or by a third party, and can be performed through direct contact via service review meetings, customer feedback, periodic checks via email, etc. The reviews will provide a clear understanding of what went well and what needs to be improved.

There is a new requirement in Clause 9.3 of ISO 27001:2022 that the management review include considerations of changes in needs and expectations of the interested parties relevant to the ISMS. This can be a result of risk assessment, incident management, or simply compliance and regulatory change. These activities will provide valuable evidence for capturing any changes to the requirements of the interested parties and are a source of continual improvement.

When and what should you communicate with interested parties?

Your information security policies and any changes made to the ISMS will need to be communicated to your relevant interested parties. Clause 7.4 of the Standard states that you should determine the need for internal and external communications relevant to ISMS including what, when, with whom, and how to communicate. ‘What’ you need to communicate can include security incidents, supply chain or delivery changes, risks, data breaches, policy changes, moving to or opening a new location that affects the scope of ISMS, etc.

‘When’ to communicate is crucial, so it may be useful to prioritise the communication of information that will have a significant impact on your organisation if not communicated in time. This will mostly include security incidents or risk that impacts interested parties’ data or services.

Roles and responsibilities as well as the way information is classified within your organisation will help determine ‘who’ will communicate. For example, when handling more sensitive information such as data breaches, risk assessments, and security incidents, this can be conveyed by a DPO, human resources (HR), risk manager, line manager or chief information security officer (CISO).

Finally, you will need to determine ‘how’ you will communicate, which can vary from an email, call, in-person meeting, official letter, web announcement to a team meeting. Generally, internal communication will take place by email, management review meetings, sprint meetings, team meetings, official web communication channels, etc., while external communication tends to occur via email, phone call, official letter, fax, web announcement, etc. Regardless of the means, it is imperative to communicate effectively and in time.

By keeping the above steps in mind you can confidently understand and capture the needs of interested parties, and formulate ways to track, measure, and continually improve your management of their expectations and requirements.

How URM can Help?

Having helped over 400 organisations to achieve and retain ISO 27001 certification over the course of nearly 2 decades, URM is well placed to assist you in the development, implementation, and maintenance of a robust ISMS. Our ISO 27001 consultants are experts in their field and can support you through every stage of developing the ISMS, including conducting gap analysis of your current security practices against the requirements of ISO 27001 and identifying any areas for improvement. Using our proven risk assessment tool, Abriska 27001, we can also help you conduct your risk assessment, identifying potential threats to your information assets as well as the likelihood of them occurring. Once the risk assessment is complete, your dedicated ISO 27001 consultant will work with you to develop and implement policies, processes and ISMS infrastructure which are not only aligned with the requirements of the Standard, but also appropriate for your organisation’s unique style, culture, and needs.

Once your ISMS has been implemented, our consultants can conduct an ISO 27001 internal audit on your behalf to ensure it is functioning properly ahead of any external assessments. URM can offer your organisation a range of audit services from planning and implementing a full 3 year’ ISO 27001 audit programme, to conducting more specific audits against any aspect of the ISMS or specific controls.

Sadia Nisar

Information Security Consultant at URM

Sadia is an Information Security Consultant at URM with extensive experience in providing ISO 27001 consultancy, implementation support, and conducting ISMS audits, as well as in facilitating Cyber Essentials assessment.

Read more

Read more

find OUT more on:

How to Meet the ISO 27001 Requirements Around Interested Parties (2024)

FAQs

How would you understand the needs and expectations of interested parties in ISO 27001? ›

There are a number of ways to address the needs and expectations of interested parties. Some common methods include: Communicating with interested parties: The organisation should communicate with interested parties about its ISMS. This communication should be clear, concise, and transparent.

What is the interested parties clause of ISO 27001? ›

ISO 27001 Clause 4.2 is Understanding The Needs And Expectations of Interested Parties. It requires an organisation to understand who has an interest in the information security management system, what their requirements are and how those requirements are being met.

How do I meet ISO 27001? ›

This blog explains our tried-and-tested, nine-step approach to implementing ISO 27001:
  1. Project mandate.
  2. Develop the ISO 27001 implementation plan.
  3. ISMS initiation.
  4. Management framework.
  5. Baseline security criteria.
  6. Risk management.
  7. Implementation.
  8. Measure, monitor and review.
May 23, 2024

How to achieve ISO 27001 compliance? ›

The ISO 27001 certification process phases
  1. Phase one: create a project plan. ...
  2. Phase two: define the scope of your ISMS. ...
  3. Phase three: perform a risk assessment and gap analysis. ...
  4. Phase four: design and implement policies and controls. ...
  5. Phase five: complete employee training. ...
  6. Phase six: document and collect evidence.

What is the requirement of understanding the needs and expectations of interested parties? ›

It mandates organisations to identify and comprehend the requirements of all stakeholders who can influence or be influenced by their operations. This understanding is essential for maintaining a QMS that is responsive, resilient, and aligned with business objectives.

Who are the interested parties in ISO? ›

Some examples of interested parties may include shareholders/owners of the organisation, employees, clients, suppliers and all legal entities relevant to the organisation.

Which of the following are examples of an interested party? ›

Examples of interested parties can include:
  • Suppliers.
  • Customers.
  • Partners.
  • Employees.
  • Investors.
  • Owners.
  • Bankers.
  • Regulatory bodies.

What are relevant interested parties? ›

Relevant interested parties are individuals or organizations that are in a position to influence your company's management system. As such, they are inextricably linked to the context of your organization.

Which clauses are mandatory in ISO 27001? ›

List of ISO 27001 mandatory documents
Mandatory documentsISO 27001 Clause/AnnexISO 27001 Clause/Annex
Scope of the ISMSClause 4.3Clause 7.2
Information security policyClause 5.2Clause 9.1
Risk assessment and risk treatment processClause 6.1.2Clause 9.2
Statement of ApplicabilityClause 6.1.3Clause 9.2
11 more rows

What are the ISO 27001 requirements? ›

What are the ISO 27001 requirements? ISO 27001 requirements are a list of requisites that organizations need to implement and maintain to create a robust ISMS. The requirements include scope, leadership commitment, policies, security controls, internal audits, risk assessment, and risk management.

What are the 10 steps to implement ISO 27001? ›

This blog explains how you can achieve ISO 27001 certification in ten easy steps.
  1. Prepare. ...
  2. Establish the scope, context, and objectives. ...
  3. Establish a management framework. ...
  4. Conduct a risk assessment. ...
  5. Implement controls to mitigate risks. ...
  6. Conduct training. ...
  7. Review and update the required documentation. ...
  8. Measure, monitor, and review.
Apr 3, 2024

How to understand ISO 27001? ›

ISO 27001 is the international standard for information security. Its framework requires organisations to identify information security risks and select appropriate controls to tackle them. Clauses 4–10 of the Standard define the broader requirements for an ISMS (information security management system).

What are ISO 27001 best practices? ›

ISO 27001 Checklist
  • Understand your organization's needs. ...
  • Define your security policy. ...
  • Monitor data access. ...
  • Conduct security awareness training. ...
  • Implement device security measures. ...
  • Determine the security of employee offboarding. ...
  • Encrypt your data. ...
  • Back up your data.
Mar 25, 2024

What is the first step of ISO 27001? ›

ISO 27001 Checklist: 9-step Implementation Guide
  • Step 1: Assemble an implementation team. ...
  • Step 2: Develop the implementation plan. ...
  • Step 3: Initiate the ISMS. ...
  • Step 4: Define the ISMS scope. ...
  • Step 5: Identify your security baseline. ...
  • Step 6: Establish a risk management process. ...
  • Step 7: Implement a risk treatment plan.
Jan 18, 2021

How can I improve my ISO 27001? ›

Best practices for continual improvement in ISO 27001

Involve everyone: Continual improvement is everyone's responsibility. Involve staff at all levels of the organisation in the process. Make it a priority: Continual improvement should be a priority for the organisation. Set aside time and resources for it.

What is understanding the context of the organization ISO 27001? ›

ISO 27001:2022 Clause 4.1: Understanding the organisation and its context. The organisation shall determine external and internal issues that are relevant to its purpose and that affect its ability to achieve the intended outcome(s) of its information security management system.

What is the basic understanding of ISO 27001? ›

An ISO 27001 ISMS consists of organisational, people, physical and technological controls, selected on the basis of regular risk assessments. Its technology- and vendor-neutral approach makes it suitable for all organisations, whatever their size, complexity, sector or location.

What is the primary purpose of identifying and analyzing interested parties in ISO 27001 2013? ›

Combining this interested parties and stakeholder work with the internal and external issues you have identified in 4.1 helps lead towards a better understanding of where threats and opportunities might stem from in your information security management system.

What needs to be monitored and measured ISO 27001? ›

What needs to be monitored and measured ISO 27001?
  • Information security performance: This includes monitoring and measuring the effectiveness of the ISMS in protecting the organisation's information assets. ...
  • ISMS effectiveness: This includes monitoring and measuring the effectiveness of the ISMS itself.

Top Articles
Latest Posts
Article information

Author: Amb. Frankie Simonis

Last Updated:

Views: 5798

Rating: 4.6 / 5 (76 voted)

Reviews: 83% of readers found this page helpful

Author information

Name: Amb. Frankie Simonis

Birthday: 1998-02-19

Address: 64841 Delmar Isle, North Wiley, OR 74073

Phone: +17844167847676

Job: Forward IT Agent

Hobby: LARPing, Kitesurfing, Sewing, Digital arts, Sand art, Gardening, Dance

Introduction: My name is Amb. Frankie Simonis, I am a hilarious, enchanting, energetic, cooperative, innocent, cute, joyous person who loves writing and wants to share my knowledge and understanding with you.